pun-private / barbhack2024-webLinks
☆14Updated last year
Alternatives and similar repositories for barbhack2024-web
Users that are interested in barbhack2024-web are comparing it to the libraries listed below
Sorting:
- A list of all Active Directory machines from HackTheBox☆66Updated last week
 - Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆96Updated 2 months ago
 - Real-Time JavaScript reverse engineering and debugging suite - Burp Suite, but for JavaScript☆16Updated 3 months ago
 - reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆131Updated last week
 - Learning resources and external resources to help you prepare for your offsec certifications☆97Updated last year
 - A Burp extension to help pentesters copy requests / responses for reports.☆50Updated 3 months ago
 - Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated last year
 - This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆102Updated 3 months ago
 - ☆15Updated last year
 - A collection of tools that I use in CTF's or for assessments☆102Updated 9 months ago
 - GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆154Updated 8 months ago
 - ☆98Updated 4 months ago
 - CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
 - ☆190Updated 6 months ago
 - A centralized list of the various Potato Windows exploits.☆18Updated 10 months ago
 - LDAP Enumeration Tool for Pentesters☆48Updated 6 months ago
 - Azure mindmap for penetration tests☆190Updated last year
 - Search for all leaked keys/secrets using one regex! bugbounty☆142Updated 7 months ago
 - ☆101Updated last year
 - By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆98Updated 7 months ago
 - SkillArch☆37Updated last week
 - Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆263Updated last week
 - Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.☆70Updated 11 months ago
 - Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
 - Scripts to download every Wordpress plugin (updated in the last 2 years) and run Semgrep over the lot of it while storing output in a dat…☆83Updated 8 months ago
 - This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated 11 months ago
 - WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆67Updated last year
 - An Incredibly Annoying, Insufferable Authentication Implementation☆31Updated last year
 - SubSnipe is a tool designed to help find subdomains that are vulnerable to takeover.☆130Updated 9 months ago
 - ☆51Updated last month